This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Cross Site Tracing"

From OWASP
Jump to: navigation, search
(Added description from 'Testing for HTTP Methods and XST (OWASP-CM-008)' page.)
Line 8: Line 8:
 
==Description==
 
==Description==
 
A '''Cross-Site Tracing (XST)''' attack involves the use of [[Cross-site Scripting (XSS)]] and the TRACE HTTP method. According to [http://www.w3.org/Protocols/rfc2616/rfc2616-sec9.html RFC 2616], "TRACE allows the client to see what is being received at the other end of the request chain and use that data for testing or diagnostic information.". XST could be used as a method to steal user's cookies via [[Cross-site Scripting (XSS)]] even if the cookie has the  "[[HttpOnly]]" flag set.
 
A '''Cross-Site Tracing (XST)''' attack involves the use of [[Cross-site Scripting (XSS)]] and the TRACE HTTP method. According to [http://www.w3.org/Protocols/rfc2616/rfc2616-sec9.html RFC 2616], "TRACE allows the client to see what is being received at the other end of the request chain and use that data for testing or diagnostic information.". XST could be used as a method to steal user's cookies via [[Cross-site Scripting (XSS)]] even if the cookie has the  "[[HttpOnly]]" flag set.
 +
 +
The TRACE method, while apparently harmless, can be successfully leveraged in some scenarios to steal legitimate users' credentials. This attack technique was discovered by Jeremiah Grossman in 2003, in an attempt to bypass the [[HttpOnly]] tag that Microsoft introduced in Internet Explorer 6 sp1 to protect cookies from being accessed by JavaScript. As a matter of fact, one of the most recurring attack patterns in Cross Site Scripting is to access the document.cookie object and send it to a web server controlled by the attacker so that he/she can hijack the victim's session. Tagging a cookie as [[HttpOnly]] forbids JavaScript to access it, protecting it from being sent to a third party. However, the TRACE method can be used to bypass this protection and access the cookie even in this scenario.
  
 
==Risk Factors==
 
==Risk Factors==

Revision as of 23:01, 21 March 2013

This is an Attack. To view all attacks, please see the Attack Category page.



Last revision (mm/dd/yy): 03/21/2013

Description

A Cross-Site Tracing (XST) attack involves the use of Cross-site Scripting (XSS) and the TRACE HTTP method. According to RFC 2616, "TRACE allows the client to see what is being received at the other end of the request chain and use that data for testing or diagnostic information.". XST could be used as a method to steal user's cookies via Cross-site Scripting (XSS) even if the cookie has the "HttpOnly" flag set.

The TRACE method, while apparently harmless, can be successfully leveraged in some scenarios to steal legitimate users' credentials. This attack technique was discovered by Jeremiah Grossman in 2003, in an attempt to bypass the HttpOnly tag that Microsoft introduced in Internet Explorer 6 sp1 to protect cookies from being accessed by JavaScript. As a matter of fact, one of the most recurring attack patterns in Cross Site Scripting is to access the document.cookie object and send it to a web server controlled by the attacker so that he/she can hijack the victim's session. Tagging a cookie as HttpOnly forbids JavaScript to access it, protecting it from being sent to a third party. However, the TRACE method can be used to bypass this protection and access the cookie even in this scenario.

Risk Factors

TBD

Examples

An example using cURL from the command line to send a TRACE request to a web server on the localhost with TRACE enabled. Notice how the web server responds with the request that was sent to it.

$ curl -X TRACE 127.0.0.1
TRACE / HTTP/1.1
User-Agent: curl/7.24.0 (x86_64-apple-darwin12.0) libcurl/7.24.0 OpenSSL/0.9.8r zlib/1.2.5
Host: 127.0.0.1
Accept: */*

In this example notice how we send a Cookie header with the request and it is also in the web server's response.

$ curl -X TRACE -H "Cookie: name=value" 127.0.0.1
TRACE / HTTP/1.1
User-Agent: curl/7.24.0 (x86_64-apple-darwin12.0) libcurl/7.24.0 OpenSSL/0.9.8r zlib/1.2.5
Host: 127.0.0.1
Accept: */*
Cookie: name=value

In this example the TRACE method is disabled, notice how we get an error instead of the request we sent.

$ curl -X TRACE 127.0.0.1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>405 Method Not Allowed</title>
</head><body>
<h1>Method Not Allowed</h1>
<p>The requested method TRACE is not allowed for the URL /.</p>
</body></html>

Example JavaScript XMLHttpRequest TRACE request. In Firefox 19.0.2 it will not work and return a "Illegal Value" error. In Google Chrome 25.0.1364.172 it will not work and return a "Uncaught Error: SecurityError: DOM Exception 18" error.

<script>
  var xmlhttp = new XMLHttpRequest();
  var url = 'http://127.0.0.1/';

  xmlhttp.withCredentials = true; // send cookie header
  xmlhttp.open('TRACE', url, false);
  xmlhttp.send();
</script>

Remediation

Apache

In Apache versions 1.3.34, 2.0.55 and later, set the TraceEnable directive to "off" in the main configuration file and then restart Apache. See TraceEnable for further information.

TraceEnable off

Related Threat Agents

TBD

Related Attacks

Related Vulnerabilities

TBD

Related Controls

References